Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194001 4 警告 シックス・アパート株式会社 - Movable Type のデフォルト設定におけるディレクトリトラバーサル攻撃の脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1497 2012-03-6 15:22 2012-03-3 Show GitHub Exploit DB Packet Storm
194002 4.3 警告 シックス・アパート株式会社 - Movable Type の cgi-bin/mt/mt-wizard.cgi におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1262 2012-03-6 15:20 2012-03-3 Show GitHub Exploit DB Packet Storm
194003 4.3 警告 IBM - 複数の IBM 製品の Gantt applet viewer におけるクロスサイトスクリプティングの脆弱性 - CVE-2012-0715 2012-03-6 14:44 2012-03-2 Show GitHub Exploit DB Packet Storm
194004 7.8 危険 IBM - IBM AIX および VIOS におけるサービス運用妨害 (システムクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1385 2012-03-6 14:42 2012-02-24 Show GitHub Exploit DB Packet Storm
194005 7.5 危険 Novell - Novell GroupWise のクライアントにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4189 2012-03-6 14:42 2012-02-23 Show GitHub Exploit DB Packet Storm
194006 9.3 危険 IBM - IBM Personal Communications の pcsws.exe におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0201 2012-03-5 15:26 2011-02-20 Show GitHub Exploit DB Packet Storm
194007 7.5 危険 アップル - Apple Safari で使用される WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-3443 2012-03-5 15:26 2012-03-2 Show GitHub Exploit DB Packet Storm
194008 4.3 警告 ES APP Group - ES ファイルエクスプローラーにおけるアクセス制限不備の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0322 2012-03-5 12:02 2012-03-5 Show GitHub Exploit DB Packet Storm
194009 4.3 警告 Ulysses - WordPress 用 Black-LetterHead テーマにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3865 2012-03-5 11:09 2011-09-28 Show GitHub Exploit DB Packet Storm
194010 4.3 警告 Soma Design - WordPress 用 Erudite テーマにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3864 2012-03-5 11:08 2011-09-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1781 - - - A flaw was found in X.Org server. In the XISendDeviceHierarchyEvent function, it is possible to exceed the allocated array length when certain new device IDs are added to the xXIHierarchyInfo struct.… CWE-122
Heap-based Buffer Overflow
CVE-2024-21885 2024-09-17 01:15 2024-02-28 Show GitHub Exploit DB Packet Storm
1782 3.3 LOW
Local
gnu
redhat
fedoraproject
grub2
enterprise_linux
fedora
A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the origina… CWE-459
 Incomplete Cleanup
CVE-2024-1048 2024-09-17 01:15 2024-02-7 Show GitHub Exploit DB Packet Storm
1783 7.8 HIGH
Local
x.org
tigervnc
redhat
fedoraproject
xwayland
xorg-server
tigervnc
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_for_scientific_computing
enterprise_linux
enterprise_linux_server
enterpri…
A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiat… CWE-787
 Out-of-bounds Write
CVE-2024-0409 2024-09-17 01:15 2024-01-19 Show GitHub Exploit DB Packet Storm
1784 9.8 CRITICAL
Network
x.org
fedoraproject
redhat
debian
xwayland
xorg-server
fedora
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
debian_linux
A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, bu… CWE-787
 Out-of-bounds Write
CVE-2023-6816 2024-09-17 01:15 2024-01-18 Show GitHub Exploit DB Packet Storm
1785 5.5 MEDIUM
Local
x.org
tigervnc
redhat
fedoraproject
xwayland
xorg-server
tigervnc
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_for_scientific_computing
enterprise_linux
enterprise_linux_server
enterpri…
A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (… NVD-CWE-Other
CVE-2024-0408 2024-09-17 01:15 2024-01-19 Show GitHub Exploit DB Packet Storm
1786 6.5 MEDIUM
Network
freeipa
fedoraproject
redhat
freeipa
fedora
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_for_scientific_computing
enterprise_linux
enterprise_linux_for_power_little_endian
enterpris…
A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could p… CWE-352
 Origin Validation Error
CVE-2023-5455 2024-09-17 01:15 2024-01-10 Show GitHub Exploit DB Packet Storm
1787 2.7 LOW
Network
redhat
infinispan
data_grid
jboss_data_grid
infinispan
A flaw was found in Infinispan. When serializing the configuration for a cache to XML/JSON/YAML, which contains credentials (JDBC store with connection pooling, remote store), the credentials are ret… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-5384 2024-09-17 01:15 2023-12-18 Show GitHub Exploit DB Packet Storm
1788 7.8 HIGH
Local
perl perl A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap… CWE-787
 Out-of-bounds Write
CVE-2023-47038 2024-09-17 01:15 2023-12-18 Show GitHub Exploit DB Packet Storm
1789 7.5 HIGH
Network
x.org
redhat
debian
tigervnc
x_server
xwayland
enterprise_linux_eus
debian_linux
tigervnc
A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive informat… CWE-190
 Integer Overflow or Wraparound
CVE-2023-6478 2024-09-17 01:15 2023-12-13 Show GitHub Exploit DB Packet Storm
1790 7.8 HIGH
Local
redhat
debian
x.org
tigervnc
enterprise_linux_eus
debian_linux
x_server
xwayland
tigervnc
A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege … CWE-125
Out-of-bounds Read
CVE-2023-6377 2024-09-17 01:15 2023-12-13 Show GitHub Exploit DB Packet Storm